CISA: Attacks exploiting Microsoft SharePoint flaw underway

Ongoing intrusions leveraging an already patched critical privilege escalation flaw impacting Microsoft SharePoint, tracked as CVE-2023-29357, have been flagged by the Cybersecurity and Infrastructure Security Agency, which has added the issue to its Known Exploited Vulnerabilities catalog, The Hacker News reports.

Article Link: CISA: Attacks exploiting Microsoft SharePoint flaw underway | SC Media